Re: [CFRG] [EXTERNAL] Adoption Call: Guidelines for Writing Cryptography Specifications

Kris Kwiatkowski <kris@amongbytes.com> Tue, 06 June 2023 07:34 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 375C5C152F33 for <cfrg@ietfa.amsl.com>; Tue, 6 Jun 2023 00:34:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iR6GyYcvAGa0 for <cfrg@ietfa.amsl.com>; Tue, 6 Jun 2023 00:34:53 -0700 (PDT)
Received: from 8.mo580.mail-out.ovh.net (8.mo580.mail-out.ovh.net [46.105.52.207]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80112C151065 for <cfrg@irtf.org>; Tue, 6 Jun 2023 00:34:53 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.109.146.65]) by mo580.mail-out.ovh.net (Postfix) with ESMTPS id 235C9243C8 for <cfrg@irtf.org>; Tue, 6 Jun 2023 07:34:50 +0000 (UTC)
Received: from amongbytes.com (37.59.142.98) by mxplan8.mail.ovh.net (172.16.2.51) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2507.23; Tue, 6 Jun 2023 09:34:49 +0200
Authentication-Results: garm.ovh; auth=pass (GARM-98R0029b5d085e-b273-4cd6-b352-3a2ee9957285, E250CD65B71F69E7EF3D4B233FEFCADE6D62C1A1) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 62.30.61.232
Content-Type: multipart/alternative; boundary="------------D5cpWdtt0FYEHtOcr2EBKWrX"
Message-ID: <2169e028-df5e-1ff1-2265-4a4e04d7bcf8@amongbytes.com>
Date: Tue, 06 Jun 2023 08:34:49 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.11.2
To: cfrg@irtf.org
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com> <PH0PR21MB195952427FEF80F52804237AB04EA@PH0PR21MB1959.namprd21.prod.outlook.com> <SN7PR14MB649214CCB9D6ABE38FA111CD834DA@SN7PR14MB6492.namprd14.prod.outlook.com>
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <SN7PR14MB649214CCB9D6ABE38FA111CD834DA@SN7PR14MB6492.namprd14.prod.outlook.com>
X-Ovh-Tracer-GUID: 840a3413-993d-4923-a207-c46ac706afd1
X-Ovh-Tracer-Id: 16256305809159536407
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvhedrgedttddguddvtdcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurheptgfkffggfgfuvfhfhfgjsegrtderredtfeejnecuhfhrohhmpefmrhhishcumfifihgrthhkohifshhkihcuoehkrhhishesrghmohhnghgshihtvghsrdgtohhmqeenucggtffrrghtthgvrhhnpeekfeeftddtheduteefvdelgffffefgkefgvedvkeduvdevjedvgeelveejgfffkeenucffohhmrghinhepihgvthhfrdhorhhgpdhirhhtfhdrohhrghenucfkpheptddrtddrtddrtddpiedvrdeftddriedurddvfedvpdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepmhigphhlrghnkedrmhgrihhlrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehkrhhishesrghmohhnghgshihtvghsrdgtohhmpdhnsggprhgtphhtthhopedupdhrtghpthhtoheptghfrhhgsehirhhtfhdrohhrghdpoffvtefjohhsthepmhhoheektd
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/X7WsITpYIExPPw7fRiHRD7XtPEQ>
Subject: Re: [CFRG] [EXTERNAL] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jun 2023 07:34:58 -0000

I support adoption of this document.

On 05/06/2023 15:54, Tim Hollebeek wrote:
>
> I only had time to very briefly review the document, but I loved what I saw 
> and completely support it being adopted.
>
> -Tim
>
> *From:* CFRG <cfrg-bounces@irtf.org> *On Behalf Of *Stanislav V. Smyshlyaev
> *Sent:* Friday, June 2, 2023 1:14 AM
> *To:* <cfrg@ietf.org> <cfrg@ietf.org>
> *Cc:* cfrg-chairs@ietf.org
> *Subject:* [EXTERNAL] [CFRG] Adoption Call: Guidelines for Writing 
> Cryptography Specifications
>
> Dear CFRG participants,
>
> This message is starting 3 weeks adoption call on "Guidelines for Writing 
> Cryptography Specifications" draft, 
> draft-sullivan-cryptography-specification-00 (https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/) 
> that will end on June 23rd 2023.
>
> Please send your feedback in reply to this email or directly to CFRG chairs 
> <cfrg-chairs@ietf.org> <mailto:cfrg-chairs@ietf.org>.
>
> Best regards,
>
> Stanislav (for CFRG chairs)
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg